SOFIA: MQ-Based Signatures in the QROM
Total Page:16
File Type:pdf, Size:1020Kb
SOFIA: MQ-based signatures in the QROM Ming-Shing Chen1 and Andreas Hülsing2 and Joost Rijneveld3 and Simona Samardjiska3;4 and Peter Schwabe3 1 Department of Electrical Engineering, National Taiwan University, and Research Center for Information Technology Innovation, Academia Sinica, Taipei, Taiwan [email protected] 2 Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, The Netherlands [email protected] 3 Digital Security Group, Radboud University, Nijmegen, The Netherlands [email protected], [email protected] 4 Faculty of Computer Science and Engineering, Ss. Cyril and Methodius University, Skopje, R. Macedonia [email protected] Abstract. We propose SOFIA, the rst MQ-based signature scheme provably secure in the quantum-accessible random oracle model (QROM). Our construction relies on an extended version of Unruh's transform for 5-pass identication schemes that we describe and prove secure both in the ROM and QROM. Based on a detailed security analysis, we provide concrete parameters for SOFIA that achieve 128 bit post-quantum security. The result is SOFIA- 4-128 with parameters that are carefully optimized to minimize signature size and maximize performance. SOFIA-4-128 comes with an implemen- tation targeting recent Intel processors with the AVX2 vector-instruction set; the implementation is fully protected against timing attacks. Keywords: Post-quantum cryptography, multivariate cryptography, 5- pass identication schemes, QROM, Unruh's transform, vectorized im- plementation. 1 Introduction At Asiacrypt 2016, Chen, Hülsing, Rijneveld, Samardjiska, and Schwabe pre- sented a post-quantum signature scheme called MQDSS [CHR+16], obtained by applying a generalized Fiat-Shamir transform to a 5-pass identication schemes (IDS) with security based on the hardness of solving a system of multivari- ate quadratic equations (MQ problem). Unlike previous MQ-based signature schemes, MQDSS comes with a reduction from a random instance of MQ; it This work was supported by the Netherlands Organization for Scientic Research (NWO) under Veni 2013 project 13114 and by the European Commission through the ICT Programme under contract ICT-645622 PQCRYPTO. Permanent ID of this document: 355ce8e96788011f95a9ea9db7793836. Date: July 7, 2017 does not need additional assumptions on the hardness of the Isomorphism-of- Polynomials (IP) [Pat96] or related problems like MinRank [Cou01,FLP08]. Unfortunately, the security reduction of MQDSS is in the random-oracle model and highly non-tight. The authors state that they see the proposal as a major step towards a scheme with a tight reduction to [sic] MQ in the quantum-random-oracle model (QROM) or even better in the standard model. In this paper, we make another major step towards such a scheme. More specically, we propose SOFIA, a digital signature scheme that is provably EU-CMA secure in the QROM if the MQ problem is hard and allows for a tight reduction in the ROM (albeit not in the QROM). To achieve this, we start from Unruh's transform [Unr15] for transforming sigma protocols to non-interactive zero-knowledge proofs (and signatures) in the QROM. The reason for a dierent transform comes from the inherent problems of the Fiat-Shamir transform (and also the generalization to 5-pass schemes) in the QROM. Namely, the proof technique introduced by Pointcheval and Stern [PS96] requires rewinding of the adversary and adaptively programming the random oracle. Not only does this cause problems in the QROM, it also produces non- tight proofs. Unruh's transform avoids these problems by adopting and tweaking an idea from Fischlin's transform [Fis05] that solves the rewinding problem. Instead of simply applying the transform to a 3-pass IDS, we extend it such that it applies to any 5-pass IDS with binary second challenge (named q2-IDS in [CHR+16]) and thus to the MQ-based IDS from [SSH11]. This is in the same spirit as the generalization of the Fiat-Shamir transform in [CHR+16]. We prove that the signature scheme resulting from the application of the transform is post- quantum EU-CMA secure (PQ-EU-CMA) in the QROM. This proof follows a two-step approach: We rst give a (tight) proof in the ROM, and then discuss the changes necessary to carry over to the QROM. We then instantiate the construction with the 5-pass MQ-based IDS introduced by Sakumoto, Shirai, and Hiwatari in [SSH11] and provide various optimizations particularly suited for this specic IDS. These optimizations almost halve the size of the signature compared to the non-optimized generic transform. We instantiate SOFIA with carefully optimized parameters aiming at the 128-bit post-quantum security level; we refer to this instance as SOFIA-4-128. A comparison with MQDSS-31-64 from [CHR+16], which targets the same security level, shows that the improvements in security guarantees come at a cost: with 123 KiB, SOFIA-4-128 signatures are about a factor of 3 larger than MQDSS- 31-64 signatures and our optimized SOFIA-4-128 software takes about a factor of 3 longer for both signing and verication than the optimized MQDSS-31- 64 software presented in [CHR+16]. However, like MQDSS, SOFIA features extremely short keys; specically, SOFIA-4-128 public keys have 64 bytes and secret keys have 32 bytes. SOFIA is not the rst concrete signature scheme with a proof in the QROM. Notably, TESLA-768 [ABBD15] is a lattice-based signature scheme with a re- duction in the QROM, while Picnic-10-38 [CDG+17] is the result of construct- ing a signature scheme from a symmetric primitive using the transform by 2 Unruh [Unr15] that was mentioned above. Relying on even more conservative assumptions, the hash-based signature scheme SPHINCS-256 [BHH+15] has a tight proof in the standard model. Although SOFIA-4-128 remains faster than SPHINCS-256 (which is, because of its standard model assumptions, arguably the `scheme to beat'), we do signicantly exceed its 40 KiB signature size. Con- versely, but on a similar note, SOFIA-4-128 outperforms Picnic-10-38 both in terms of signing speed and signature size. TESLA-768 remains the `odd one out' with its small signatures but much larger keys; it strongly depends on context whether this is an upside or a problem. See Table3 for a numeric overview of the comparison. Organization of this paper. Section2 gives the necessary background on identication schemes and signature schemes. Section3 presents the modied Unruh transform to support q2 identication schemes. Section4 revisits the 5-pass identication scheme introduced in [SSH11]. Section5 introduces the SOFIA signature scheme and nally Section6 explains our parameter choices for SOFIA-4-128 and gives details of our optimized implementation. Availability of software. We place all software presented in this paper into the public domain to maximize reusability of our results. It is available for download at https://joostrijneveld.nl/papers/sofia. 2 Preliminaries In the following we provide basic denitions used throughout this work. We are concerned with post-quantum security, i.e., a setting where honest parties use classical computers but adversaries might have access to a quantum computer. Therefore, we adapt some common security notions accordingly, modeling ad- versaries as quantum algorithms. Digital signatures. In this work we are concerned with the construction of digital-signature schemes. These are dened as follows. Denition 2.1 (Digital signature scheme). A digital-signature scheme with security parameter k, denoted Dss(1k) is a triplet of polynomial-time algorithms Dss = (KGen; Sign; Vf) dened as follows: The key-generation algorithm KGen is a probabilistic algorithm that outputs a key pair (sk; pk). The signing algorithm Sign is a possibly probabilistic algorithm that on input a secret key sk and a message M outputs a signature σ. The verication algorithm Vf is a deterministic algorithm that on input a public key pk, a message M and a signature σ outputs a bit b, where b = 1 indicates that the signature is accepted and b = 0 indicates a reject. We write Dss instead of Dss(1k), whenever the security parameter k is clear from context or irrelevant. For correctness of a Dss, we require that for all 3 (sk; pk) KGen(), all messages M and all signatures σ Sign(sk;M), we get Vf(pk; M; σ) = 1, i.e., that correctly generated signatures are accepted. Existential Unforgeability under Adaptive Chosen Message Attacks. The standard security notion for digital signature schemes is existential un- forgeability under adaptive chosen message attacks (EU-CMA)[GMR88] which is dened using the following experiment. Experiment eu-cma ExpDss(1k)(A) (sk; pk) KGen() (M ?; σ?) ASign(sk;·)(pk) Let Qs be the queries to . f(Mi)g1 Sign(sk; ·) Return i ? ? and ? Qs . 1 Vf(pk;M ; σ ) = 1 M 62 fMig1 For the success probability of an adversary A in the above experiment we write eu-cma h eu-cma i SuccDss(1k) (A) = Pr ExpDss(1k)(A) = 1 : A signature scheme is called EU-CMA-secure if any PPT algorithm A has only negligible success probability. Similarly, a signature scheme is called PQ-EU-CMA- secure if any quantum polynomial time adversary has only negligible success probability. We only give a formal denition for the latter. Denition 2.2( PQ-EU-CMA). Let k 2 N and Dss(1k) a digital signature scheme with security parameter k as dened above. We call Dss(1k) post-quantum existentially unforgeable under chosen message attacks or PQ-EU-CMA-secure if for all Qs; t = poly(k) the success probability of any quantum algorithm A (the adversary) running in time ≤ t, making at most Qs queries to Sign in the above experiment, is negligible in k: eu-cma negl SuccDss(1k) (A) = (k) : Post-quantum security against key-only attacks (PQ-KOA) is dened the same as PQ-EU-CMA but with Qs = 0, i.e., the adversary is given no access to the signing oracle.